Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Luna® CA3 v3.97
383-4-13
Kaspersky Security Center (version 13.0.0.11247)
OCSI/CERT/CCL/03/2021/RC
name Luna® CA3 v3.97 Kaspersky Security Center (version 13.0.0.11247)
category Key Management Systems Other Devices and Systems
scheme CA IT
status archived active
not_valid_after 29.09.2015 31.01.2027
not_valid_before 01.11.2002 31.01.2022
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR%20Luna%20v3.97.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_ksc13_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20Luna%20v3.97.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_ksc13_v2.02.pdf
manufacturer SafeNet Inc. AO Kaspersky Lab
manufacturer_web https://www.safenet-inc.com/ https://www.kaspersky.com/
security_level EAL4+, ALC_FLR.2 EAL2+, ALC_FLR.1
dgst d0f4772cb7aa31c1 9460e69ad2199eed
heuristics/cert_id 383-4-13 OCSI/CERT/CCL/03/2021/RC
heuristics/cert_lab CANADA []
heuristics/extracted_sars ADV_RCR.1, AVA_VLA.2, ADV_HLD.2, AGD_USR.1, AVA_SOF.1, ADV_FSP.2, ADV_IMP.1, ATE_COV.2, ALC_TAT.1, AVA_MSU.2, AGD_ADM.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ALC_FLR.2, ALC_DVS.1, ATE_IND.2, ADV_LLD.1, ADV_SPM.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 3.97 13.0.0.11247
heuristics/scheme_data
  • certification_date: 31.01.2022
  • level: EAL2+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_ksc13_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_ksc13_v1.0_it.pdf
  • supplier: AO Kaspersky Lab
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_ksc13_v2.02.pdf
  • title: Kaspersky Security Center (version 13.0.0.11247)
pdf_data/report_filename CR Luna v3.97.pdf cr_ksc13_v1.0_en.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 383-4-13
    • cert_lab: CANADA
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-13: 1
  • IT:
    • OCSI/CERT/CCL/03/2021/RC: 24
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 8
    • EAL 4 augmented: 4
    • EAL 4+: 1
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL: 3
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 3
  • ASE:
    • ASE_TSS: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
  • AVA:
    • AVA_MSU.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FDP:
    • FDP_LUNA_BKP.1: 2
  • FPT:
    • FPT_RCV: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft Corporation: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 5
  • CCLab:
    • CCLab Software Laboratory: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • CAST:
      • CAST: 2
      • CAST5: 3
    • RC:
      • RC2: 1
      • RC4: 1
  • DES:
    • 3DES:
      • Triple-DES: 3
    • DES:
      • DES: 3
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-1: 4
    • FIPS 180-1: 1
    • FIPS 186-2: 1
    • FIPS 46-3: 2
  • PKCS:
    • PKCS #11: 3
    • PKCS#11: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_metadata
  • /Author: kjamer
  • /CreationDate: D:20021205135519-05'00'
  • /Creator: PScript5.dll Version 5.2
  • /ModDate: D:20021205135519-05'00'
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Title: Microsoft Word - Luna CA3_CRv1.doc
  • pdf_file_size_bytes: 200144
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Author: OCSI
  • /CreationDate: D:20220131073003+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131073003+00'00'
  • /Title: Certification Report "Kaspersky Security Center v13.0"
  • pdf_file_size_bytes: 531905
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename ST Luna v3.97.pdf st_ksc13_v2.02.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4: 9
    • EAL 4 augmented: 1
    • EAL 4+: 1
  • EAL:
    • EAL2: 8
    • EAL2 augmented: 4
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 6
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_FLR.2: 17
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_VLA.2: 1
  • ALC:
    • ALC_FLR.1: 6
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 14
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.3: 8
    • FCS_CKM.3.1: 2
    • FCS_CKM.4: 15
    • FCS_CKM.4.1: 4
    • FCS_COP.1: 11
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 21
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DAU.2: 9
    • FDP_DAU.2.1: 1
    • FDP_DAU.2.2: 1
    • FDP_ETC.1: 8
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_IFC.1: 6
    • FDP_ITC.1: 13
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT.1: 9
    • FDP_ITT.1.1: 1
    • FDP_LUNA_BKP: 1
    • FDP_LUNA_BKP.1: 6
    • FDP_LUNA_BKP.1.1: 1
    • FDP_LUNA_BKP.1.2: 1
    • FDP_LUNA_BKP.1.3: 1
    • FDP_RIP.2: 7
    • FDP_RIP.2.1: 1
    • FDP_UCT.1: 7
    • FDP_UCT.1.1: 1
  • FIA:
    • FIA_AFL.1: 11
    • FIA_AFL.1.1: 4
    • FIA_AFL.1.2: 2
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_SOS.2: 10
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID: 4
    • FIA_UID.1: 10
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
  • FMT:
    • FMT_MOF.1: 11
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 27
    • FMT_MSA.1.1: 6
    • FMT_MSA.2: 17
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 13
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 11
    • FMT_MTD.1.1: 1
    • FMT_SMR.1: 4
    • FMT_SMR.2: 15
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_AMT.1: 8
    • FPT_AMT.1.1: 2
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
    • FPT_PHP.1: 7
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_RCV.1: 7
    • FPT_RCV.1.1: 1
    • FPT_RVM.1: 7
    • FPT_RVM.1.1: 1
    • FPT_SEP.1: 7
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.1: 7
    • FRU_FLT.1.1: 1
  • FTP:
    • FTP_ITC.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 10
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 13
    • FMT_MSA.1: 1
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN: 1
    • A.CONTROLLED_ACCESS: 1
    • A.DISASTER_PROTECTION: 1
    • A.EMI: 3
    • A.EM_EMANATIONS: 1
    • A.HOST_CONNECTION: 1
    • A.LEGITIMATE_APPLICATIONS: 1
    • A.POWER_INTERRUPTION_PROTECTION: 1
  • OE:
    • OE.EMI: 3
  • A:
    • A.PHYSICAL: 3
    • A.TIMESTAMP: 3
    • A.TRUSTED_: 3
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_PLATFORM: 1
  • O:
    • O.AUDIT: 6
    • O.PROTECTED_: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.TOE_: 4
    • O.TOE_ADMINISTRATION: 3
  • OE:
    • OE.PHYSICAL: 3
    • OE.TIMESTAMP: 3
    • OE.TRUSTED_: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.FORGERY: 3
    • T.UNAUTHORISED_: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 135
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • CAST:
      • CAST: 2
      • CAST5: 5
  • DES:
    • 3DES:
      • 3DES: 8
      • Triple-DES: 2
    • DES:
      • DES: 8
  • AES_competition:
    • AES:
      • AES: 2
      • AES256: 1
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 8
  • RSA:
    • RSA 1024: 6
  • ECC:
    • ECDH:
      • ECDHE: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 7
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 7
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_CAMELLIA_128_CBC_SHA: 2
    • TLS_RSA_WITH_CAMELLIA_256_CBC_SHA: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
    • physical tampering: 8
  • SCA:
    • physical probing: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-1: 7
    • FIPS PUB 140-1: 2
    • FIPS PUB 180-1: 4
    • FIPS PUB 186-2: 6
    • FIPS PUB 46-3: 3
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
  • PKCS:
    • PKCS #1: 6
    • PKCS #11: 14
    • PKCS#11: 3
  • RFC:
    • RFC 2144: 4
    • RFC 2510: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38D: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • packages is not part of the TOE. Any installation packages created with the help of the TOE are out of scope of the TOE security functionality. 28 The TOE generates cryptographic keys in accordance with a: 1
pdf_data/st_metadata
  • /CreationDate: D:20021107155708
  • /ModDate: D:20021107155711-05'00'
  • /Producer: Acrobat Distiller 4.05 for Windows
  • pdf_file_size_bytes: 1363952
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /Author: Alexander Testov
  • /CreationDate: D:20211109145608+03'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20211109145608+03'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: Security Target
  • /Title: Kaspersky Security Center
  • pdf_file_size_bytes: 622770
  • pdf_hyperlinks: http://www.securelist.com/, http://www.kaspersky.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different